Send data from Oracle GoldenGate to OCI GoldenGate

Learn to create a trusted connection and send data from an on-premises or Marketplace Oracle GoldenGate to Oracle Cloud Infrastructure GoldenGate

Note:

This quickstart applies only to Oracle GoldenGate Microservices because OCI GoldenGate only allows SSL-based communication. If you're looking for how to replicate data from Oracle GoldenGate Classic to OCI GoldenGate, see Connecting GoldenGate Classic to GoldenGate Microservices and OCI GoldenGate.

Overview

Oracle Cloud Infrastructure GoldenGate enables you to send data from an on-premises or Marketplace Oracle GoldenGate to OCI GoldenGate using a Distribution Path. The following steps guide you through how to set up and run this replication model using the latest Oracle GoldenGate version for OCI Marketplace.

This quickstart is also available as a LiveLab: View the workshop.

Description of ogg2ggs.png follows
Description of the illustration ogg2ggs.png

Before you begin

You must have the following in order to proceed:

Task 1: Create OCI GoldenGate resources

  1. Create an OCI GoldenGate deployment.
  2. Create connections to your source and target databases.
  3. Assign connections to the deployment.

Task 2: Create a trusted connection between Oracle GoldenGate and OCI GoldenGate

Take care in distinguishing the Oracle GoldenGate Service Manager from the OCI GoldenGate deployment console while you complete this task.
  1. Download the root certificate for the OCI GoldenGate Deployment Console.

    Note:

    You can download the root certificate from any browser. The following steps describe how to download the root certificate from a Chrome browser.
    1. In your Chrome browser address bar, click the padlock icon, and then click Connection is secure.
    2. Click Certificate is valid. A Certificate window opens.
    3. In the Certificate window, click Certification Path, select DigiCert, and then click View Certificate.
    4. Ensure that Issued reads DigiCert Global Root G2, click Details, and then Copy to File.
    5. In the Certificate Export Wizard, click Next, select Base-64 encoded X.509 (.CER), and then click Next.
    6. Click Browse to save the file to your local drive.
    7. Click Next, and then click Finish.
  2. Upload the certificate to the on-premises or Marketplace Oracle GoldenGate Service Manager:
    1. Open the on-premises or Marketplace Oracle GoldenGate Service Manager in a browser window.
    2. In the navigation menu (hamburger icon), click Certificate Management.
    3. On the Certificate Management page, click Add CA Certificates (plus icon).
    4. In the Add CA Certificate dialog, enter a Unique Name.
    5. For Certificate PEM, copy and paste the contents of the certificate file you downloaded from Chrome, and then click Add.
  3. Add a Credential that allows Oracle GoldenGate to connect to OCI GoldenGate.
    1. Launch the OCI GoldenGate Deployment Console from the Deployment Details page.
    2. Log in, and then access the Administrator page from the navigation menu.
    3. Click Add User, and then create a user that Oracle GoldenGate can use to connect to OCI GoldenGate. Assign this user the Operator role.
    4. Open the on-premises or Marketplace Oracle GoldenGate Adminstration Service, and then navigate to the Configuration page.
    5. Under the Database tab, click Add Credential, and then complete the following:
      • Credential Domain: Enter a name for this connection
      • Credential Alias: Enter an alias
      • User ID: Enter the name of the user created in step 5c.
      • Password and Verify Password: Enter the password associated with this user.
    6. Click Submit.

Task 3: Send data from Oracle GoldenGate to OCI GoldenGate

  1. On the on-premises or Marketplace Oracle GoldenGate, add and run an extract.
  2. On the on-premises or Marketplace Oracle GoldenGate, add a distribution path with the following values, and then click Create and Run:
    1. Path Name: Enter a name for this path
    2. Source: Select the Extract created in step 1.
    3. Trail file: Select the trail file to send to OCI GoldenGate
    4. Target Authentication Method: UserID Alias
    5. Target Host: Enter the OCI GoldenGate hostname in the following format, <domain>.deployment.goldengate.<region>.oci.oraclecloud.com:443

      Note:

      You can copy and paste the Console URL From your OCI GoldenGate deployment details page, and remove the https:// protocol and any trailing slashes (/).
    6. Target Trail Name: Enter a two-character name for the trail when it's received by OCI GoldenGate
    7. Target Domain: Enter the domain name you created in Task 2.
    8. Target Alias: Enter the alias name you created in Task 2.
  3. In the OCI GoldenGate deployment console, add a non-integrated replicat.

Task 4: Monitor performance

  1. Monitor performance.
  2. Manage Trail files.